New ‘Bumblebee’ Malware Loader Used by Several Cybercrime Groups

This article has been indexed from

SecurityWeek RSS Feed

Cybersecurity companies have analyzed “Bumblebee,” a relatively new custom malware downloader that appears to have been used by several cybercrime groups.

read more

Read the original article:

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!